Hash strength used in digital signatures

Where in the configuration of the digital signatures do we specify what hash algorithm strength we wish to use?  I think the default is SHA-1, but where do I tell what is being used or required?  I know it's a pretty basic question, but it has me stumped.
How would you generate a certificate with a SHA2 signature algorithm from SAP.  Does anyone know how to do that?
Edited by: George Hamilton on Dec 15, 2010 1:44 AM
Edited by: George Hamilton on Dec 15, 2010 2:10 AM

Resolved

Similar Messages

  • Since upgrading to version 11, I am unable to paste a signature image -- being forced to use a digital signature.

    I would like to be able to place a signature image, as I did in previous versions.  It seems as if I am being forced to use a digital signature, which the other side is not prepared to accept.

    Hey there Jantje1,
    It sounds like you are unable to launch iTunes and get an error message instead. I would try the troubleshooting outlined in this article named:
    iTunes for Windows Vista, Windows 7, or Windows 8: Fix unexpected quits or launch issues
    http://support.apple.com/kb/ts1717
    If it comes down to uninstalling, then re installing iTunes altogether, use this link to download the 64 bit version of iTunes directly.
    iTunes 11.1.3 for Windows (64-bit)
    http://support.apple.com/kb/DL1615
    Thank you for using Apple Support Communities.
    Take care,
    Sterling

  • Why does Adobe 9 standard crash when using the digital signature

    When using the digital signature in Adobe 9 standard it crashes, it has been repaired, uninstalled and reinstalled and still crashes when putting in the digital signature and not understanding why. Also the digital signature was redone. Your thoughts on this would be most helpful.

    I had the same problems and was VERY frustrated.
    I finally solved my problem by uninstalling reader 9.1, air, acrobat.com and THEN after a restart, installing a lite version of reader 9.1 from this site:
    Good Luck!
    rufus78

  • What is the use of Digital Signature in export release build for AIR applications

    hi Freinds..
    what is the use of digital signature identity  when we release build?

    Well obviously it is an Ant build.
    It looks to just compile/build a web application into a war so you can deploy it where you want to.
    You don't need to edit it every time you are making a new page. It should work for any generic struts web application laid out in the fashion it expects.
    Cheers,
    evnafets

  • Using a digital signature in 7.0 after it is created

    I created a digital signature in Acrobat 7.0. I'll use it once to sign a document. When I create a new document and try to sign it, it says my password is incorrect. I know it is not incorrect as I had only created it barely 5 minutes before. And I wrote it down! What is going on? Do I need to recreate a new digital signature for every document I sign? I'm not using third party verification.
    Thank you in advance for your thoughts and advice.

    Most third party signature pads require two things. 
    1.  An Acrobat plug-in
    2.  A device driver to connect the plug-in to device data being used for the signture.
    Which third party Signature Pad are you using and which software are you using in conjunction with the Signature Pad.

  • Use of digital signatures within a workflow

    Hello all,
    We attempt to build a workflow, where users will be digitally signing the forms being routed. However there are implications some implications with signing the documents.
    Here is the use scenario
    1. Initiator fills a form with datadigitally signs the formand then submits the form.
    2. 1st participant reviews the signed formthen he also signs the form on a separate area
    3. The signed (by initiator and participant) form is then archived. The data are extracted and stored to a third party system (e.g. a database)
    What we have tried up to now
    a. used Designer 7.0 to design a XFA form template incorporating some data entry fields and two signature fields.
    b. embedded a binding schema and saved as .xdp
    deployed the form to LC Form Manager
    c. we RE the deployed form properties to allow for digital signatures in Reader
    d. used Workflow Designer to create a simple workflow with two users (initiator to fill and sign the form, 1st participant to sign the form, 2nd participant for viewing the result)
    3. set a Init-Form to use this particular template (the url points to our form)
    4. set a Form-Var (the variable is of type document, the XFA schema is also displayed)
    5. set data mappings (user properties) to use Form-Var as both input and output
    Now, the sad story
    i. initiator logins to FM, selects the form, fills some data, signs and submits the form
    ii. 1st participant receives a working item in his worklist
    iii. he opens the form, any data the initiator entered are there, BUT the digital signature field (where initiator previously signed) is EMPTY
    iv. initiator navigates to his archive and sees the same (data but no signature)
    Remark: whenever this form opens (1st participant worklist or initiator archive), the form takes up all the space within Internet Explorer, i.e. the FM left-side navigation and any other frames disappear
    Any idea to workaround on this would be great. Thanks in advance for your help,
    ~Evangelos

    Hi Evangelos,
    Your issue is that you are submitting back an XDP format and not the PDF format. To resolve this issue, open your form and select the FSSUBMIT_ field from the heirarchy. Click on the Object palette and look at your Submit options. On that tab look at the Submit Format dropdown. You will want to choose PDF instead of XML Data Package (XDP). I have attached the working version of your form!!!
    Basically you where reconstructing the PDF with the submitted data (the data does not have the signature in it) and hence the signature was being lost. The signature info is only part of the finished PDF.
    NOTE: that the signatures will break from step to step (i.e. a yellow exclamation mark will appear) but Adobe are aware of this, and it will be fixed in the future.
    regards
    David.

  • Using USB digital signatures in MacBook

    Hi,
    I have a USB digital signature - class II. I've installed the drivers from OpenSC. Still MacBook doesn't recognize the signature. Would appreciate someone can help me use the signature. Thank you very much,
    Joseph

    I also see other way, special for SRM functionality:
    SAP Implementation Guide -> SAP Supplier Relationship Management -> SRM Server -> Cross-Application Basic Settings -> Digital Signature -> Activate Digital Signatures
    Here (http://help.sap.com/saphelp_srm70/helpdata/EN/e1/8907209b5444958508c460ba6635d8/frameset.htm) I see following phrase:
    "The digital signature function is a web-only function. In other words, it can only be run in a browser".
    Whether means it that all certificates must be stored on the application server in the keystore database and user can't use any electronic keys like Alladdin eTocken on own computer?

  • How (if at all) can Portal be used with Digital Signatures

    We are looking at how to handle a web based Digital Signature/Digital Certificate application. If it was simply client/server the answer is pretty clear using OAS and the "Wallet Manager" on the client side.
    Now, we have a potentially vast number of users who might logically use the web to access and submit information requiring a digital signature. Since they could be any where, we can't be in the business of handing out their certs, but we will have to be able to accept their certs. I'm glossing over the details here.
    Mike Duncan
    Logistics Maangement Institute
    703.917.7196

    Duncan,
    I have moved this question to the 9iAS SSO and Portal Security forum. Please monitor it there.
    Thanks,
    Rich

  • Creating and using a digital signature - Not Working / Help Please?

    I have Acrobat X Pro (10.1.11). I am trying to setup a digital signature that is either a scan of my own signature, or a digital version that looks like hand writing. I've gone through a number of help documents and I am still getting something different. What I get is a Printed Name with some text next to it (i.e. Digitally Signed by "my name" DN: cn="my name, o, ou, e-mail, etc.".
    Anyone have any idea how I can start from scratch and create a digital signature that I can simply place on PDFs that looks like my siggy?

    I believe you are confusing digital signature and digital signature appearance. You can create a custom appearance and use it in your signatures. Go to Edit->Preferences->Signatures->Creation & Appearances->More... In the Appearances section in the bottom portion of the dialog select "New" button. Configure Signature Appearance dialog comes up. In the Title field you enter the name of this appearance. In the Configure Text section of the dialog you check which values you want to have in the text part of the signature appearance (you can deselect them all). In the Configure Graphics section you can select one of the radio buttons. "Imported Graphics" allows you to browse to the file that contains your scanned signature (or your picture ). "Name" will place your name as it appears in your signing certificate.
    Then when you sign a PDF in the "Sign" dialog click on the down arrow in the Appearance: section next to the displayed appearance name (out-of-the-box is says "Standard Text") and you'll get a drop-down list that contains the name of the appearance that you created. Select it and that will be the appearance of your digital signature. This same drop-down list contains "Create New Appearance..." item which when you select it allows you to create a new appearance in the same way as I described in the first paragraph.
    After you select your appearance it will show up when you sign again.

  • When attempting to Sign a pdf document I am not finding the option to use an image, I'm only able to use a digital signature. I want to use a jpg file.

    I click on Fill & Sign Tools, then I click Place Signature. The instructions show a dialog box with four options however that does not happen. I am only presented with the option of importing a digital signature. How do I get to the option of importing an image (jpg) signature?
    Robert

    I assume you have a digital ID set up already. When you sign then you need to select how the signature is to appear and you can then select create new appearance. Not sure if this is what you are dealing withage.

  • Using a digital signature-base method to get tcUtilityFactory

    In OIM API usage guide it is sais that:
    "The entity using the APIs must maintain security of the private key for the signature. The private key is the basis for establishing trust between the two systems.
    Oracle Identity Manager must also know what certificates to trust. To trust a certificate, the signer of the certificate must be added as a trusted CA in .xlkeystore or in the keystore configured in the security section in the xlconfig.xml file on the server.
    So, if I want to obtain a copy of certificate for calling OIM API purposes, for which user I must create a certificate request? Or should it be the server certificate, issued for server OIM is running at?

    Most third party signature pads require two things. 
    1.  An Acrobat plug-in
    2.  A device driver to connect the plug-in to device data being used for the signture.
    Which third party Signature Pad are you using and which software are you using in conjunction with the Signature Pad.

  • Adobe Reader X doesn't even try to validate expired user certificate used in digital signature

    Verifying a file signed with an expired certificate (timestamped or not) causes Adobe Reader to raise strange CRL parsing error:
    Note:
    the CRL is currently valid
    the errors "propagates" also on the OCSP responses
    the file is timestamped before the certificate revocation.
    the error is reproducible everytime and with different signature/CAs: personally I've tried with Frenc, Italian and Spanish signed evidences.
    Below the exceprt from the CertificateViewer-->ErrorInformation window
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z              
    CRL has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z
    CRL has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z
    CRL has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z
    CRL has expired or is not yet valid____________________________________________________________
    OCSP response has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z
    CRL has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: serialNumber=4, cn=Certigna ID, ou=0002 481463081, o=Dhimyotis, c=FR
    This update: 20120123110005Z
    Next update: 20120124110005Z
    CRL has expired or is not yet valid____________________________________________________________
    or, for example
    CRL processing error
    Issuer: cn=InfoCert Firma Qualificata, ou=Certificatore Accreditato, serialNumber=07945211006, o=INFOCERT SPA, c=IT
    This update: 20120305161509Z
    Next update: 20120305172400Z
    CRL has expired or is not yet valid____________________________________________________________
    OCSP response has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: cn=InfoCert Firma Qualificata, ou=Certificatore Accreditato, serialNumber=07945211006, o=INFOCERT SPA, c=IT
    This update: 20120305161509Z
    Next update: 20120305172400Z
    CRL has expired or is not yet valid____________________________________________________________
    CRL processing error
    Issuer: cn=InfoCert Firma Qualificata, ou=Certificatore Accreditato, serialNumber=07945211006, o=INFOCERT SPA, c=IT
    This update: 20120305161509Z
    Next update: 20120305172400Z
    CRL has expired or is not yet valid

    Hello
    This issue dates back from 2012 and is still in Adobe Reader XI and DC. The behaviour seems to happen when a certificate has expired, there are no embedded CRL/OCSP responses and Reader is configured to validate at the time the signature was made. It goes online to check revocation based on the currently available CRL which is evidently NOT the CRL that was used at the time of signature, and fails with the "...not yet valid..." error message. If the certificate is not in the CRL, it should just forget about it and check if the signature date is between the certificate notBefore and notAfter dates.
    Can someone from Adobe just confirm if this is an actual bug or the intended behaviour ?
    Thank you.

  • Use XML Digital Signature(Apache XML security) with Applet

    I have problem when I use xml-security-1_2_1 library from Apache with applet and access denied errors occur.
    6 May 2005 10:06:45 org.apache.xml.security.Init init
    SEVERE: Bad:
    java.security.AccessControlException: access denied (java.util.PropertyPermission org.apache.xml.security.resource.config read)
    bla bla....
    How should I do ? Please! T_T and thank you ..

    An applet cannot read the local file system, connect to any other computer than the one
    it came from or read properties it's not supposed to read. And I think it cannot write to any
    property.
    If you sign the applet or set up a policy for it the applet can do the same as an application
    allthough the jre will still check the stack trace if the entire stack has the same privileges
    as you signed applet.
    http://forum.java.sun.com/thread.jsp?forum=63&thread=524815
    second post and last post for the java class file

  • How do I prevent the use of a digital signature?

    I realize this flies in the face of some core security issues built into PDFs, but here we go...
    We have a customer for whom we are creating fillable PDF forms.  Due to the nature of the documents, they require handwritten signatures on printed hard copy.  Since the ability to digitally sign any PDF is enabled by default, and especially since Acrobat Reader X apparently prompts the user to use a digital signature, our customer is concerned that some end-users (most of whom will be non-tech-savvy) will be confused by the digital signature concept and would prefer to prevent the use of digital signatures at all.  I have played with the security settings in Acrobat Pro, but they are not granular enough to allow filling in a form without also allowing a digital signature.  Any way to prevent signing?
    Thanks,
    Mike

    @George Johnson:
    I tried to edit and save the form from within Acrobat Standard X, but it didn't seem to make any difference.
    @brogers_1:
    I am not familiar with EchoSign, but since the end-users are not part of my organization, nor my customer's, I won't have access to their registry settings.
    I don't want DigSigs at all.
    There is no signature field in the document--unless it is somehow hidden. 
    When a user either left- or right-clicks any form field (in Reader X at least), a window pops up titled "Form Can Be Filled and Signed Electronically" with a note to click "Sign" etc.:

  • Add Digital Signature Using C# and Acrobat SDK

    Hi everybody!
    Please, how can I digitally sign PDF documents using Acrobat Professional 8 API and C# language?
    I know that I need use JavaScript APIs (IAC) but I can't find anything really helpful in the Acrobat SDK Documentation. Could anyone post a sample of how use javascript manipulation inside C# (Framework 2.0), or give me a direction?
    Thank in advance!

    Hi Felipe,
    when i am signing the document.
    I believe i am missing something in my code. After executing the code to sign, when i open it i get "The following signature fields are not signed".
    Please let me know where i m doing wrong?
    Here is my VB.NET Code
    Dim gapp As Acrobat.CAcroApp
    Dim gpddoc As Acrobat.CAcroPDDoc
    Dim jso As Object
    gapp = CreateObject("acroexch.app")
    gpddoc = CreateObject("acroexch.pddoc")
    If gpddoc.Open("C:\Test1.pdf") Then
    jso = gpddoc.GetJSObject()
    jso.SetUserPassword("'testpassword12'")
    'jso.ShowMyMessage("SetUserDigitalIDPath")
    jso.SetUserDigitalIDPath("'c:\\DrTest.pfx'")
    jso.app.execMenuItem("ADBESDK:AddSignature")
    jso.AddSignature(jso)
    gapp.Show()
    and here is the javascript
    // password to use the digital signature
    var sigUserPwd = "UNKNOWN";
    // to test the sample without user input, specify:
    // var sigUserPwd = "testpassword";
    // path to the digital signature file
    var sigDigitalIDPath = "UNKNOWN";
    // to test the sample without user input, specify:
    //var sigDigitalIDPath = "/C/DrTest.pfx";
    // other variables the user can modify
    var sigHandlerName = "Adobe.PPKLite";
    var sigFieldname = "sdkSignatureTest";
    var sigReason = "I want to test my digital signature program.";
    var sigLocation = "San Jose, CA";
    var sigContactInfo = "[email protected]";
    /* Add a menu item for AddSignature */
    app.addMenuItem( { cName: "ADBESDK:AddSignature", cUser: "Add My Signature", cParent: "Advanced",
    cEnable: "event.rc = (event.target != null);",
    cExec: "AddSignature(event.target)" });
    // main function
    AddSignature=app.trustedFunction(function (doc)
    app.beginPriv(); // explicitly raise privilege
    // if sigDigitalIDPath is not spcified, ask for user input
    if(sigDigitalIDPath == "UNKNOWN"){
    var cResponse = app.response({
    cQuestion: "Input your digital ID path:",
    cTitle: "Digital Signature",
    cDefault: "/C/DrTest.pfx",
    if ( cResponse == null) {
    app.alert("No input.");
    return;
    else
    SetUserDigitalIDPath(cResponse);
    // if sigUserPwd is not spcified, ask for user input
    if(sigUserPwd == "UNKNOWN"){
    var cResponse = app.response({
    cQuestion: "Input your password:",
    cTitle: "Digital Signature",
    cDefault: "testpassword",
    if ( cResponse == null) {
    app.alert("No input.");
    return
    else
    SetUserPassword(cResponse);
    // create a new signature field
    var signatureField = AddSignatureField(doc);
    // sign it
    if(signatureField) Sign(signatureField, sigHandlerName);
    app.endPriv();
    // create a signature field in the upper left conner with name of sigFieldname
    function AddSignatureField(doc)
    var inch=72;
    var aRect = doc.getPageBox( {nPage: 0} );
    aRect[0] += 0.5*inch; // from upper left hand corner of page.
    aRect[2] = aRect[0]+2*inch; // Make it 2 inch wide
    aRect[1] -= 0.5*inch;
    aRect[3] = aRect[1] - 0.5*inch; // and 0.5 inch high
    var sigField = null;
    try {
    sigField = doc.addField(sigFieldname, "signature", 0, aRect );
    } catch (e) {
    console.println("An error occurred: " + e);
    return sigField;
    // define the Sign function as a privileged function
    Sign = app.trustedFunction (
    function( sigField, DigSigHandlerName )
    try {
    app.beginPriv();
    var myEngine = security.getHandler(DigSigHandlerName);
    myEngine.login( sigUserPwd, sigDigitalIDPath);
    sigField.signatureSign({oSig: myEngine,
    bUI: false,
    oInfo: { password: sigUserPwd,
    reason: sigReason,
    location: sigLocation,
    contactInfo: sigContactInfo}
    app.endPriv
    } catch (e) {
    console.println("An error occurred: " + e);
    // set a correct password for using the signature, so you can quietly sign a doc.
    function SetUserPassword(pwd)
    sigUserPwd = pwd;
    // set path to the digital signature file
    function SetUserDigitalIDPath(idPath)
    sigDigitalIDPath = idPath;
    Sumit

Maybe you are looking for

  • User is getting an error msg running report on her pc...but....

    Hi Everyone, Hope all is well.... My user is getting an error msg when running my Disco. query when I sign on to her pc, the query runs fine. When my user comes to MY pc and signs on, she gets the same error msg. the error msg is: Microsoft Visual C+

  • New Topic: warning icon in Preview Application

    while converting a image from a tiff format to a jpg format in the Preview Application there is a yellow triangle with a exclamation point that i understand is a warning and i do see that the file size that was in tiff does change to a smaller, "subs

  • Vendor Total Balance for F.18 in script @ first page

    Hello sir, We use F.18 for vendor balance print. But according to client's requirement we have copied formF130_CONFIRM_01 to ZF130_CONFIRM_01 and made changes as per requirements. But client requires that total balance would be come first at the begi

  • Role of nscd in 5.1 directory server

    Hi, Can somebody tell me the role of nscd in iplanet 5.1 directory server? I assume this has to be disabled on directory server for better performance by adding enable-cache hosts no in /etc/nscd.conf file. Can somebody validate this?? If possible wi

  • CXML :  http or soap adapter?

    Which adapter do I use to send cXML purchase order to a vendor who has provided an invoke https URL? Also any special setup required in comm. channel? i.e. how does the channel know whether to formulate http or https ? Thanks.